Friday , July 5 2024
facebook

Red Sea cables have been damaged, disrupting internet traffic

Submarine cable damage in the Red Sea is causing problems for telecommunications networks. Providers need to reroute a significant amount of traffic between Asia, Europe, and the Middle East, which includes internet traffic.

Cables belonging to four major telecoms networks have been “cut” causing “significant” disruption to communications networks in the Middle East, according to Hong Kong telecoms company HGC Global Communications.

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its Kernel-based Virtual Machine (KVM) hypervisor....
Read More
Google to pays $250,000 for KVM zero-day vulnerabilities

Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

The Brain Cipher ransomware group to release the decryption keys for Indonesia Terkoneksi on Wednesday. They said their attack aims...
Read More
Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

0-click Account Takeover via Google Authentication

"A critical vulnerability has been identified in the Google Authentication mechanism of the application. By manipulating the ID and email...
Read More
0-click Account Takeover via Google Authentication

multiple vulnerabilities found in apache HTTP server

The Apache Software Foundation has found multiple security issues in the widely used Apache HTTP Server. These vulnerabilities could lead...
Read More
multiple vulnerabilities found in apache HTTP server

Australian four major banks raised alarm on cyber ‘warfare’

An executive from National Australia Bank reveals that the four major banks in the country face continuous attacks, as threat...
Read More
Australian four major banks raised alarm on cyber ‘warfare’

CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

There is a security flaw (CVE-2024-20399) in Cisco NX-OS Software that lets an attacker with local access execute commands as...
Read More
CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

NCSA to do maximum work with limited manpower: DG Kamruzzaman

Despite the limited manpower and various limitations, efforts are being made to keep the country's cyber space safe, said the...
Read More
NCSA to do maximum work with limited manpower: DG Kamruzzaman

HGC estimates that 25% of traffic between Asia and Europe as well the Middle East has been impacted, it said in a statement Monday.

The company said it is rerouting traffic to minimize disruption for customers and also “extending assistance to affected businesses.”

HGC did not say how the cables had been damaged or who was responsible.

South Africa-based Seacom, which owns one of the cable systems affected, told CNN that repairs wouldn’t begin for at least another month, partly because of the length of time it takes to secure permits to operate in the area.

Underwater cables are the invisible force driving the internet, with many funded in recent years by internet giants such as Google, Microsoft, Amazon and Facebook parent Meta. Damage to these subsea networks can cause widespread internet outages, as happened following the Taiwan earthquake in 2006.

The destruction of cables in the Red Sea comes weeks after the official Yemeni government warned of the possibility that Houthi rebels would target the cables. The Iranian-backed militants have already disrupted global supply chains by attacking commercial vessels in the crucial waterway.

Reports last week from Israeli news outlet Globes suggested the Houthis had been behind the damage to the cables. Yemeni rebel leader Abdel Malek al-Houthi denied the allegations. “We have no intention of targeting sea cables providing internet to countries in the region,” he said.

The Houthis have since blamed British and US military units operating in the area for the damage, according to a report Saturday by the rebels’ official news agency. CNN has contacted the UK and US governments for comment.

Seacom’s chief digital officer Prenesh Padayachee said acquiring permits from the Yemeni maritime authority to repair the cables could take up to eight weeks. “Client traffic will continue to be rerouted until we are able to repair the damaged cable,” he added.

Among the other networks affected is Asia-Africa-Europe 1, a 25,000-kilometer (15,534-mile) cable system connecting South East Asia to Europe via Egypt. The Europe India Gateway (EIG) has also been damaged.

EIG connects Europe, the Middle East and India and counts Vodafone as a major investor. Vodafone, a large mobile network operator in the United Kingdom, declined to comment.

The company says on its website that it can send internet traffic across some 80 submarine cable systems that reach 100 countries.

Most large telecoms companies rely on multiple undersea cable systems, allowing them to reroute traffic in the event of an outage to ensure uninterrupted service.

Source: CNN

Check Also

ATLASSIAN JIRA

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian’s Jira in a underground forum. …

Leave a Reply

Your email address will not be published. Required fields are marked *